Introducing G2.ai, the future of software buying.Try now

Cymulate: Security Validation and Exposure Management Platform Reviews & Product Details

Cymulate: Security Validation and Exposure Management Platform Overview

What is Cymulate: Security Validation and Exposure Management Platform?

Cymulate is a leading on-prem and cloud-based Security Validation and Exposure Management Platform leveraging the industry's most comprehensive and user-friendly Breach and Attack Simulation technology. We empower security teams to prioritize remediation by continuously testing and harden defenses against immediate threats from the attacker's point of view. Cymulate deploys within an hour, integrating with a vast tech alliance of security controls, from EDR, to email gateways, web gateways, SIEM, WAF and more across hybrid, on-premise, cloud and Kubernetes environments. Customers see increased prevention, detection and improvement to overall security posture from optimizing their existing defense investments end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and are constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies.

Cymulate: Security Validation and Exposure Management Platform Details
Product Website
Languages Supported
English
Show LessShow More
Product Description

Cymulate comprehensively identifies the security gaps in your infrastructure and provides actionable insights for proper remediation. Run safely from the internet, our battery of simulated attacks causes no interruption to your operation or business productivity.

How do you position yourself against your competitors?

- BROADEST COVERAGE FOR OFFENSIVE TESTING: Security validation on all environments (hybrid, on-prem, cloud, Kubernetes, Apple, Microsoft, AWS, Google)

- MOST IN-DEPTH VALIDATION OF SECURITY CONTROLS: Email gateway, web gateway, WAF, intrusion prevention system, SIEM, cloud workload protection, EDR, AV

- COMMON FRAMEWORK MAPPING: MITRE ATT&CK heatmaps; NIST 800-53

- MOST ADVANCED APPLIED THREAT RESEARCH: Daily updated assessments for active threats; Weekly updates for specific threat actors, techniques, best practices

- PRIORITIZED REMEDIATION GUIDANCE: AI Copilot Attack Planner for instant scenario design; Vendor-specific control tuning; Sigma rules creation; Configuration best practices


Seller

Cymulate

Description

Designed for companies that want to manage their security posture against the evolving threat landscape. Cymulate's SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cybersecurity posture end-to-end across the MITRE ATT&CK® framework. The platform provides threat intelligence-led risk assessments that are simple to deploy out-of-the-box, and for all maturity levels. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.

Overview Provided by:

Cymulate: Security Validation and Exposure Management Platform Integrations

(11)
Verified by Cymulate: Security Validation and Exposure Management Platform

Recent Cymulate: Security Validation and Exposure Management Platform Reviews

Verified User
A
Verified UserEnterprise (> 1000 emp.)
5.0 out of 5
"Cymulate is very helpful in security validation program"
Validation program is made easy by Cymulate due to 24*7 assessment , auto update of IOCs , SIEM detection validation
Verified User
A
Verified UserMid-Market (51-1000 emp.)
5.0 out of 5
"Cymulate BAS is exemplary in its purpose of validation against threats."
Best in class , dynamically updated threat libraries, to the point mitigation guidance
MN
Mohit N.Enterprise (> 1000 emp.)
5.0 out of 5
"Good"
Waf testing is good it is helping us validate our rules.

Pricing Insights

Averages based on real user reviews.

Time to Implement

1 month

Return on Investment

6 months

Average Discount

11%

Perceived Cost

$$$$$
View More Pricing Information

Cymulate: Security Validation and Exposure Management Platform Media

Cymulate: Security Validation and Exposure Management Platform Demo - The Cymulate Solution
Cymulate automatically tests and validates the security controls across your entire IT environment to expose risky threats, dangerous attack paths and unknown gaps – and tells you how to fix them – before your organization suffers the impacts of a breach. Our complete security and exposure val...
Cymulate: Security Validation and Exposure Management Platform Demo - Platform Screenshot
Cymulate SaaS-based platform deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework.
Cymulate: Security Validation and Exposure Management Platform Demo - Test Defenses
Advanced offensive security testing made easy and production-safe to validate security controls and cyber exposures.​
Cymulate: Security Validation and Exposure Management Platform Demo - Optimize Tools
Insights to harden controls via configuration tuning, new policy creation, and custom rule generation.​
Reduce your Attack Surface
Play Cymulate: Security Validation and Exposure Management Platform Video
Reduce your Attack Surface
Multi-Factor Authenticator
Play Cymulate: Security Validation and Exposure Management Platform Video
Multi-Factor Authenticator
NEW Cymulate Exposure Validation Platform
Play Cymulate: Security Validation and Exposure Management Platform Video
NEW Cymulate Exposure Validation Platform
AI-Powered Exposure Validation for Complete Cybersecurity Control
Play Cymulate: Security Validation and Exposure Management Platform Video
AI-Powered Exposure Validation for Complete Cybersecurity Control

Official Downloads

Answer a few questions to help the Cymulate: Security Validation and Exposure Management Platform community
Have you used Cymulate: Security Validation and Exposure Management Platform before?
Yes

141 Cymulate: Security Validation and Exposure Management Platform Reviews

4.9 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.

Cymulate: Security Validation and Exposure Management Platform Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
Ray C.
RC
Director of Threat Research
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Three things:

- It was very easy to integrate into our ongoing testing framework

- It requires very little ongoing maintenance.

- It is constantly kept up-to-date with the latest threats Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There are some areas that we wish Cymulate provided better coverage, especially in testing whether our network defenses can intercept and block command and control traffic, and testing our AI infrastructure. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

It helps provide us timely insights into any protection gaps we have against the latest threats. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thanks for the great feedback. We’re glad Cymulate was easy to integrate, had low maintenance, and kept up with the latest threats. It’s great to hear it’s helping you spot protection gaps quickly. We’ve also passed your comments about C2 traffic and AI infrastructure testing to our product team.

Yan (Rockey) W.
YW
Senior Security Engineer
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Overall, Cymulate products are very easy to implement, integrate and use. It have various of different features which cover the majority of the common requirements for security validation and exposure management purposes. It has the nice and user friendly GUI for the management and reporting purposes Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

The validation processes of the playbooks need some improvements. The validations on per scenario basis can cause the assessment processes extremely long. Also, the vaildation processes should focus on the end results of the assessments rather than whether the security tools picking up the assessments. In the modern environments with onion defenses, some of the attackes might have been mitigated/prevented on the attack paths before the security tools noticed and this should not be treated as assessment failures. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

With Cymulate, we can cross validate the vulnerabilities associated with the systems and applications and mitigate them with the proper priorities. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your detailed feedback on Cymulate's Security Validation and Exposure Management Platform. We're glad you find our products easy to implement and user-friendly. Your insights on validation processes and the focus on end results are greatly appreciated and help guide our improvements. If you have additional suggestions or need assistance, our support team is always here to help. Thank you for choosing Cymulate to support your security and exposure management needs.

MN
Cloud security lead
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Rating Updated ()
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Waf testing is good it is helping us validate our rules. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Cloud security part can be done better . Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

WAF validation is helping sure our application better. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thanks for the feedback! We're glad to hear Cymulate is helping you validate your WAF rules and strengthen your application security. We’ll pass your input on cloud security to the right team—it’s a growing focus for us. Appreciate you being part of the Cymulate community!

VF
Red Team
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

The session was highly informative and interactive. Great to see new improvements and attack vector. Would highly recommend others to use cymulate in their organization. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Everything thing was good. Like the way it was well organized. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Still new to cymulate and learning how tools work and it performs different attacks Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for the amazing feedback! We're so glad you enjoyed the local customer session and found it informative and engaging—Ranjeet will be thrilled to hear it! As you continue exploring Cymulate, don’t hesitate to reach out to your CSM or support team for any guidance. We're excited to be part of your security journey!

Sarita P.
SP
Associate Vice President
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

The platform has provided a good experience and knowledge for the recent threat actor identification and mitigation measures required . Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Reporting is time consuming which need to be bit faster Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Finding the new issue and resolution on the same Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thanks for the thoughtful review! We're glad Cymulate is helping you identify and respond to threats effectively. We’ll be sure to share your feedback on reporting speed with the right team. Great to have you with us on this journey!

Itzik M.
IM
VP Global IT & Information Security
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Ease of Deployment: Cymulate can be deployed within an hour, making it accessible and quick to integrate into existing security frameworks.

Comprehensive Coverage: The platform provides end-to-end visualization across the MITRE ATT&CK framework, helping organizations identify and address potential threats and vulnerabilities effectively.

Continuous Testing: It allows for continuous assessment and improvement of cybersecurity defenses, ensuring that security measures are always up-to-date against emerging threats.

User-Friendly Interface: Customers appreciate the intuitive and easy-to-navigate interface, which simplifies the process of running simulations and understanding results.

Excellent Support: The support team is highly responsive and knowledgeable, providing exceptional assistance whenever needed.

Ease of Implementation: super straightforward fast implementation and easy

The platform in use weekly and supports the automation of red and purple teaming exercises, allowing security teams to create tailored penetration scenarios and advanced attack campaigns/

Overall, Cymulate’s platform effectively enhances an organization’s cybersecurity posture through continuous validation and exposure management. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

there are a few areas where users have noted room for improvement:

Test Execution Delays: Some users have mentioned that there can be delays in carrying out certain tests, which can impact the speed of obtaining results but recently it has been much faster

Integration Challenges: There have been reports of instabilities and difficulties when integrating Cymulate with other security solutions like SIEMs

Despite these points, many users still find Cymulate a valuable tool for enhancing their cybersecurity posture. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

1. Identifying Security Gaps: Cymulate helps organizations ppinpointvulnerabilities and weaknesses in their security infrastructure. This allows for targeted remediation, improving overall security posture¹

2. Continuous Testing and Validation: The platform enables continuous assessment of security controls against the latest threats, ensuring defenses are always up-to-date and effective

3. Comprehensive Coverage: It offers end-to-end visibility across cloud, on-premise, and hybrid environments, helping organizations manage and mitigate risks across their entire IT landscape

4. Prioritizing Mitigation Efforts: By providing actionable insights and prioritizing remediation activities based on risk, Cymulate helps organizations focus their efforts on the most critical issues

5. Improving Incident Response: The platform's simulations and attack scenarios enhance the preparedness of security teams, improving their ability to respond to real-world incidents

6. Enhancing Security Investments: Cymulate optimizes existing security investments by identifying which controls are effective and which need adjustments, maximizing the return on security expenditures

Overall, Cymulate's platform significantly enhances an organization's ability to proactively manage and improve its cybersecurity defenses, leading to a more resilient and secure environment. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for your thoughtful and positive review of Cymulate's Security Validation and Exposure Management Platform! We’re thrilled to hear that you value its ease of deployment, comprehensive coverage, continuous testing capabilities, user-friendly interface, and excellent support.

We also appreciate your constructive feedback regarding test execution delays and integration challenges. Your insights are invaluable, and we are committed to continuously improving our platform to deliver a seamless and efficient experience.

It’s fantastic to know that Cymulate is helping you identify security gaps, conduct continuous testing, prioritize mitigation efforts, enhance incident response, and optimize your security investments. Your success is our top priority, and we’re here to support you every step of the way. Thank you for recommending Cymulate!

RP
Assistant Manager
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Amount of validation scenarios, regular update and multiple use cases depending upon our increased demand Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

There is nothing specific that i dislike about Cymulate Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Validating SOC efficacy , ROI of our security investment and being on the top of all new threats with the help of Cymulate Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for the kind words! We're so glad Cymulate is helping you gain clear insights into your security posture. Great to hear the wide range of scenarios and regular updates are meeting your needs!

JS
Senior offensive security analyst
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Ask ai was good but need a little bit more Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Dislike would be that for exporting the report i need to select 25 at one time that’s it Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Already replied in dislike section Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thanks for the feedback! We're glad you're exploring Ask AI. More enhancements are on the way, and your input is key. For report exporting or any other questions, feel free to contact your CSM or our support team—we’re here to help. We appreciate you being part of the Cymulate community!

Verified User in Financial Services
AF
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

Basic to advance threat validation, integrations ecosystem , regular update , mitigation guidance Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

I don't have anything to express dislike about Cymulate as of today. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Validation of internal security policies and controls against real static and dynamic threats, EDR detection validation. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for the fantastic review! We're thrilled Cymulate is delivering value through both basic and advanced threat validation, a strong integration ecosystem, and actionable mitigation guidance. It's great to hear we're helping you validate internal policies and EDR effectiveness against both static and dynamic threats—exactly what Cymulate is built for.

We truly appreciate your support.

Verified User in Construction
AC
Mid-Market(51-1000 emp.)
More Options
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
What do you like best about Cymulate: Security Validation and Exposure Management Platform?

It can be quite Granular so we can go into depth with our prevention methods for different types of attacks. Our csm Ian Waters is also quite helpful and friendly, assisting with any issues we may have. Review collected by and hosted on G2.com.

What do you dislike about Cymulate: Security Validation and Exposure Management Platform?

Some attacks such as in Data Exfil are missing details and remediation/prevention techniques. So we are unable to identify where we can prevent the same attack. Review collected by and hosted on G2.com.

What problems is Cymulate: Security Validation and Exposure Management Platform solving and how is that benefiting you?

Helps us identify gaps in our security. Review collected by and hosted on G2.com.

Response from Aviva Spotts of Cymulate: Security Validation and Exposure Management Platform

Thank you for the great feedback! We're glad Cymulate’s depth and ease of use are helping you strengthen your prevention methods—and we’ll definitely pass your kind words along to Ian!

Also, thanks for the heads-up regarding the missing details in the Data Exfiltration scenarios. We've shared this with our product team for review. Feedback like yours is key to helping us improve.

Appreciate you taking the time to share your experience!